{"schema_version": "1.3.1", "id": "RLSA-2021:0538", "modified": "2023-02-02T14:10:14.464047Z", "published": "2021-02-16T07:32:47Z", "related": ["CVE-2020-12400", "CVE-2020-12401", "CVE-2020-12403", "CVE-2020-6829"], "summary": "Moderate: nss security and bug fix update", "details": "Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.\n\nSecurity Fix(es):\n\n* nss: Side channel attack on ECDSA signature generation (CVE-2020-6829)\n\n* nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function (CVE-2020-12400)\n\n* nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read (CVE-2020-12403)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Support key wrap/unwrap with RSA-OAEP (BZ#1896431)\n\n* 1536bit group from RFC3526 is allowed in FIPS mode when in policy DH-MIN is set to be lower than 1536 (BZ#1896432)\n\n* when NSS_SDB_USE_CACHE not set, after curl access https, dentry increase but never released - consider alternative algorithm for benchmarking ACCESS call in sdb_measureAccess [Rocky Linux-8] (BZ#1896933)\n\n* Policy should allow overriding library defaults (BZ#1898702)\n\n* KDF-self-tests-induced changes for nss in Rocky Linux 8.4 (BZ#1898953)\n\n* nss: non-blocksize requests to IKEv1 KDF returns bogus output (BZ#1904408)", "severity": [{"type": "CVSS_V3", "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H"}], "affected": [{"package": {"ecosystem": "Rocky Linux:8", "name": "nss", "purl": "pkg:rpm/rocky-linux/nss?distro=rocky-linux-8-4-legacy&epoch=0"}, "ranges": [{"type": "ECOSYSTEM", "events": [{"introduced": "0"}, {"fixed": "0:3.53.1-17.el8_3"}], "database_specific": {"yum_repository": "AppStream"}}]}], "references": [{"type": "ADVISORY", "url": "https://errata.rockylinux.org/RLSA-2021:0538"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826187"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853983"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868931"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896431"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896432"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896933"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898953"}], "credits": [{"name": "Rocky Enterprise Software Foundation"}, {"name": "Red Hat"}]}